Vulnerabilities > OWL > OWL Intranet Engine

DATE CVE VULNERABILITY TITLE RISK
2006-03-10 CVE-2006-1149 Remote File Include vulnerability in Owl Intranet Engine
PHP remote file inclusion vulnerability in lib/OWL_API.php in OWL Intranet Engine 0.82, when register_globals is enabled, allows remote attackers to include arbitrary files via a URL in the xrms_file_root parameter, which is not initialized before use.
network
low complexity
owl
7.5
2005-05-02 CVE-2005-0265 Cross-Site Scripting and SQL Injection vulnerability in OWL Intranet Engine 0.7/0.8
Multiple SQL injection vulnerabilities in browse.php in OWL 0.7 and 0.8 allow remote attackers to execute arbitrary SQL commands via the (1) parent or (2) sortposted parameter.
network
low complexity
owl
7.5
2005-05-02 CVE-2005-0264 Cross-Site Scripting and SQL Injection vulnerability in Owl Intranet Engine
Multiple cross-site scripting (XSS) vulnerabilities in browse.php in OWL 0.7 and 0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) expand or (2) order parameter.
network
owl
4.3
2003-05-21 CVE-2003-0341 Cross-Site Scripting vulnerability in OWL Intranet Engine 0.7/0.71
Cross-site scripting (XSS) vulnerability in Owl Intranet Engine 0.71 and earlier allows remote attackers to insert arbitrary script via the Search field.
network
owl
6.8